Lucene search

K
cvelistGitHub_MCVELIST:CVE-2023-51664
HistoryDec 27, 2023 - 4:58 p.m.

CVE-2023-51664 tj-actions/changed-files command injection in output filenames

2023-12-2716:58:31
CWE-74
CWE-77
GitHub_M
www.cve.org
1
cve-2023-51664; tj-actions/changed-files; command injection; arbitrary code execution; github runner; vulnerability; upgrade.

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N

EPSS

0.003

Percentile

71.6%

tj-actions/changed-files is a Github action to retrieve all files and directories. Prior to 41.0.0, the tj-actions/changed-files workflow allows for command injection in changed filenames, allowing an attacker to execute arbitrary code and potentially leak secrets. This issue may lead to arbitrary command execution in the GitHub Runner. This vulnerability has been addressed in version 41.0.0. Users are advised to upgrade.

CNA Affected

[
  {
    "vendor": "tj-actions",
    "product": "changed-files",
    "versions": [
      {
        "version": "< 41.0.0",
        "status": "affected"
      }
    ]
  }
]

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N

EPSS

0.003

Percentile

71.6%

Related for CVELIST:CVE-2023-51664